Select Page
The HackMyVM Keys Walkthrough

The HackMyVM Keys Walkthrough

This is the HackMyVM Keys Walkthrough. Web Enumeration The webserver is hiding interesting files, it took a few different lists from seclists to find something good. What we do find is a file readme.php and that means we can investigate further. gobuster dir -r -u...
OSCP Prep: M87 Vulnhub Walkthrough

OSCP Prep: M87 Vulnhub Walkthrough

Preparing for the OSCP exam means you need to know the basics, but you also need the experience. There is perhaps no better way to test how prepared you are for the exam than by hacking web apps. In this walkthrough, we will cover one important skill to master, SQL...
The Hacker Kid Vulnhub Walkthrough

The Hacker Kid Vulnhub Walkthrough

This is the Hacker Kid Vulnhub walkthrough. Here’s what you will learn from this walkthrough. One thing you will learn is how to do binary analysis for Linux privilege escalation, but that is all I will give away. This is an excellent OSCP like box you can use...
Billu_Box 2 Vulnhub Walkthrough

Billu_Box 2 Vulnhub Walkthrough

This is the Billi Box 2 Vulnhub walkthrough. Here’s what you will learn from this walkthrough. One thing you will learn is how to do binary analysis for Linux privilege escalation, but that is all I will give away. This is an excellent OSCP like box you can use...
The HMS 1 Vulnhub Walkthrough

The HMS 1 Vulnhub Walkthrough

Exploiting vulnerable machines in a legal and safe environment is the only way to become an experienced ethical hacker. That is what this site is dedicated to, and so I present to you the HMS 1 vulnhub walkthrough, another of the vulnhub series here on the site. HMS 1...
How to Become a Penetration Tester?

How to Become a Penetration Tester?

Penetration testing is one of the most emerging and promising fields in the IT sector. Penetration testers are ethical hackers. These “good” hackers are usually hired by system software owners or web-based application companies. The pen testers check the vulnerability...
How To Run Shellcode With Go

How To Run Shellcode With Go

Go can be used by ethical hackers to run shellcode generated by Metasploit. That means you can use msfvenom to create shellcode that can be used by a go program to execute it. For this tutorial, I am using this project go-shellcode by brimstone on Github. First make...
The HackMyVM Keys Walkthrough

How To Enumerate And Exploit NFS Shares

Network File System (NFS) shares are the Linux version of Windows SMB shares. These are used for Unix-based machines to share files with each other. Mounting an NFS share allows the remote client to view the files as if they were viewing them locally on the same...
How I Use Cobra For Easy Golang CLI Flags

How I Use Cobra For Easy Golang CLI Flags

An application should be easy to use. You’ve heard it before, about the legacy app that was migrated, and now the guy who managed it is no longer around. No one knows how it works. This is how I use Cobra for easy Golang cli flags for all my apps that need it....
How To Exploit Groups.xml Files

How To Exploit Groups.xml Files

Any ethical hacker at one point comes across the Groups.xml file, a distant artifact of a less secure time in Windows history. They still exist out in the wild of course, but it is part of the essential ethical hacking education. In terms of what should you ask your...
DMV: 1 Vulnhub Walkthrough

DMV: 1 Vulnhub Walkthrough

In this vulnhub walkthrough you will learn how to complete the DMV:1 challenge. I have not figured out the significance of the name yet. There is usually a relation to the name of the box and something in or about the box. DMV: 1 Vulnhub WalkthroughMACHINE...
How To Add Exploits To Metasploit

How To Add Exploits To Metasploit

Nothing is more annoying than not being able to add new exploits to Metasploit. So to help out I made this how to add exploits to Metasploit tutorial which is updated for msf5. There are many times where the ethical hacker needs to import an external exploit from a...
So Simple: 1 Vulnhub Walkthrough

So Simple: 1 Vulnhub Walkthrough

So Simple: 1 Vulnhub WalkthroughMACHINE NAME: So Simple: 1AUTHOR: https://www.vulnhub.com/author/roel,713/DIFFICULTY: easy So Simple: 1 Vulnhub Walkthrough Here is the description from vulnhub.com This is an easy level VM with some rabbitholes. Enumeration is key to...
The Cynix 1 Vulnhub Walkthrough

The Cynix 1 Vulnhub Walkthrough

This is the Cynix 1 vulnhub walkthrough for the Cynix 1 vulnerable Linux box found on vulnhub.com, enjoy. You will need Burp Suite Community Edition, I laid out in another post how to setup Burp and FoxyProxy to make the Burp setup process so much easier. Burp Suite...
The Five86:1 Vulnhub Tutorial

The Five86:1 Vulnhub Tutorial

This is the Five86:1 Vulnhub tutorial. What is my take on the box? It is a first of a series which is great, because you get to see the individual take of the author on hacking boxes. The box is a great Linux privilege escalation drill and a very realistic scenario...
The Complete Hashcat Tutorial

The Complete Hashcat Tutorial

There are hashcat tutorial guides and walkthroughs but actually good ones that are curated to provide a complete and practical use by ethical hackers are few and far between. As an Amazon Associate I earn from qualifying purchases. In this hashcat tutorial I am going...
How to Make Your First Elm App

How to Make Your First Elm App

Elm is a functional programming language. It compiles to javascript. It promises a couple things that you won’t find with javascript such as no runtime errors, helpful error messages, and reliable refactoring. We will make an Elm app based on the same structure...
DC: 9 Vulnhub Tutorial

DC: 9 Vulnhub Tutorial

I have some terrible news, this will be my last DC vulnhub tutorial so read on and let’s get started on the DC:9 Vulnhub tutorial. The author (@DC9) made an announcement that the 9th iteration of his DC vulnub series would be his last. Here’s What You Need...
The Vulnhub Goldeneye Walkthrough

The Vulnhub Goldeneye Walkthrough

This vulnhub Goldeneye walkthrough will show you every step in detail on how to get root level access and capture the final flag step by step. If you would rather setup your own free pentesting labs see my post on how to do so. Here’s What You Need Kali Linux...
The Troll 1 Vulnhub Walkthrough

The Troll 1 Vulnhub Walkthrough

There are moments that are satisfying in that they validate the reason for doing this site. The Troll 1 Vulnhub Walkthrough is one of those. Nearly all of the other tutorials on various sites with names like hack3rbl0g.io, etc leave out critical details that leave you...
The Complete Malware Analysis Tutorial

The Complete Malware Analysis Tutorial

It happens everyday, something gets downloaded and noone can really be sure of what the thing is. Is it good, is it bad, what is it? In this malware analysis tutorial I showcase all the leading methods for quickly and effectively analyzing a malicious binary. A...
How To Exploit Groups.xml Files

The Escalate_Linux Walkthrough: Vulnhub CTFs

The escalate_linux walkthrough is the vulnhub machine you need to be doing as a beginner ethical hacker to learn Linux privilege escalation. Escalate_Linux level 1 is a vulnhub virtual machine that boasts 12 different ways to reach root access through leveraging a...
Use Satori for Easy Linux Privilege Escalation

Use Satori for Easy Linux Privilege Escalation

I came across a blog post while researching Linux privilege escalation techniques. The tool that the post covered was a mysterious pentesting tool I had never heard of before. This is how to use Satori for easy Linux privilege escalation. I plan on adding future...
Mr Robot Vulnhub Walkthrough

Mr Robot Vulnhub Walkthrough

Today I am writing about the Mr Robot vulnhub walkthrough made available by vulnhub. It is indeed a Mr Robot inspired virtual machine and luckily it is a VirtualBox ova and not a VMWare collection. This vulnerable machine is really something else, something special. I...
HackInOS Level 1 Vulnhub Tutorial

HackInOS Level 1 Vulnhub Tutorial

HackInOS is described as a beginner level CTF-style vulnerable machine. This one is particularly challenging because there are multiple subnets involved. That means the vulnerable machine is also the host of a local subnet I find later, the range is 172.18.0.0/24....
DC-1 Vulnhub Kali Linux Walkthrough

DC-1 Vulnhub Kali Linux Walkthrough

Want to practice the skills necessary for developing practical ethical hacking experience? Then read on. That is leveraging Kali Linux against a test virtual machine for one purpose, to go from user to root. Even more so, the goal is to not take the easy way out....
Start Using Nessus for Free In 5 Steps

Start Using Nessus for Free In 5 Steps

Start using Nessus for free in five easy steps or if you are feeling confident about it already and want to purchase an annual subscription. Tenable’s vulnerability scanner, Nessus is a comprehensive vulnerability scanner and is one of the most popular in use...
Learn AWS by Deploying a Go Web App

Learn AWS by Deploying a Go Web App

In this post I cover how to learn AWS by deploying a Go web app. Overview: Here’s what I’m doing in this post. We are going to setup a new AWS instance in a few easy steps that will be able to host a Go web server. Calling this web server will return a...
error: